DefensiveOrigins / APTv4_Defcon28
Defcon 28 - Red Team Village - Applied Purple Teaming - Why Can't We Be Friends
☆20Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for APTv4_Defcon28
- Scripts to threat optics stack quickly / abbreviated and automated. Run after APT-Lab-Terraform☆12Updated 4 years ago
- Various components we use in labs☆10Updated 4 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 2 years ago
- Automatic Sender Policy Framework Reconnaissance☆18Updated 6 years ago
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆25Updated 10 months ago
- Resource links (video, slides & code) for my conference talks | presentations | workshops☆11Updated last month
- Enumerate Microsoft 365 Groups in a tenant with their metadata☆52Updated 3 years ago
- ☆34Updated 6 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- Any presentation we've given at FortyNorth Security☆33Updated 3 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago
- Wireless Pentesting Device☆19Updated 4 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- A simple program to query nmap xml files in the terminal.☆26Updated 4 years ago
- Python Script for SAML2 Authentication Passwordspray☆37Updated last year
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- A collection of scripts for the purpose of gathering open source intelligence, to be presented at GrayHat, BSides Denver, and Information…☆24Updated 3 years ago
- Command line tool for analyzing .json files generated by bloodhound.py or sharphound for use in Bloodhound.☆20Updated 5 years ago
- ☆16Updated 7 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 4 years ago
- A parser to extract information from .nessus file format☆22Updated 3 years ago
- A pair of scripts to import session and local group information that has been collected from alternate data sources into BloodHound's Neo…☆19Updated 2 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- ☆19Updated 3 years ago
- Send High & New Incidents to The Hive incident management Platform☆17Updated 3 years ago
- Small python script wrapper for automating hashcat commands☆34Updated 3 years ago
- A happy place for detection engineers, purple teamers and threat hunters focusing on macOS.☆20Updated 2 years ago